PT-2025-7547 · Xwiki · Xwiki Platform
John Kwak
·
Published
2024-05-06
·
Updated
2025-12-29
·
CVE-2025-24893
CVSS v2.0
10
10
Critical
| Base vector | Vector | AV:N/AC:L/Au:N/C:C/I:C/A:C |
Name of the Vulnerable Software and Affected Versions
XWiki versions prior to 15.10.11
XWiki versions prior to 16.4.1
XWiki versions prior to 16.5.0RC1
Description
XWiki Platform allows any guest user to perform arbitrary remote code execution through a request to the
SolrSearch endpoint. This impacts the confidentiality, integrity, and availability of the entire XWiki installation. The vulnerability is due to improper handling of user-supplied input within the SolrSearchMacros component, specifically in the processing of RSS feeds. Attackers can exploit this flaw by sending a specially crafted request to the /xwiki/bin/get/Main/SolrSearch endpoint with a malicious payload embedded in the text parameter. The RondoDox botnet has been observed actively exploiting this vulnerability to deploy cryptocurrency miners and reverse shells. Numerous reports indicate widespread exploitation, with attackers leveraging the flaw for initial access and data exfiltration. The SolrSearch endpoint is vulnerable when the media parameter is set to rss. The payload is transmitted via a GET or POST request in the text parameter. The vulnerability allows execution of Groovy code, and potentially other scripting languages like Python.Recommendations
XWiki versions prior to 15.10.11: Upgrade to version 15.10.11 or later.
XWiki versions prior to 16.4.1: Upgrade to version 16.4.1 or later.
XWiki versions prior to 16.5.0RC1: Upgrade to version 16.5.0RC1 or later.
As a workaround, edit line 955 in
Main.SolrSearchMacros within SolrSearchMacros.xml to align with the rawResponse macro defined in macros.vm#L2824, setting the content type to application/xml.Exploit
Fix
RCE
LPE
Code Injection
Eval Injection
Found an issue in the description? Have something to add? Feel free to write us 👾
dbugs@ptsecurity.com
Related Identifiers
BDU:2025-01880
CVE-2025-24893
GHSA-RR6P-3PFG-562J
Affected Products
Xwiki Platform
References · 104
- 🔥 https://github.com/CVEProject/cvelistV5/tree/main/cves/2025/24xxx/CVE-2025-24893.json⭐ 2355 🔗 534 · Exploit
- 🔥 https://github.com/gunzf0x/CVE-2025-24893⭐ 15 🔗 3 · Exploit
- https://github.com/xwiki/xwiki-platform/commit/67021db9b8ed26c2236a653269302a86bf01ef40⭐ 1148 🔗 603 · Patch
- https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-rr6p-3pfg-562j⭐ 1148 🔗 603 · Security Note, Vendor Advisory
- https://osv.dev/vulnerability/GHSA-rr6p-3pfg-562j · Vendor Advisory
- https://nvd.nist.gov/vuln/detail/CVE-2025-24893 · Security Note
- https://bdu.fstec.ru/vul/2025-01880 · Security Note
- https://jira.xwiki.org/browse/XWIKI-22149 · Vendor Advisory
- https://osv.dev/vulnerability/CVE-2025-24893 · Vendor Advisory
- https://github.com/xwiki/xwiki-platform/blob/568447cad5172d97d6bbcfda9f6183689c2cf086/xwiki-platform-core/xwiki-platform-search/xwiki-platform-search-solr/xwiki-platform-search-solr-ui/src/main/resources/Main/SolrSearchMacros.xml#L955⭐ 1148 🔗 603 · Note
- https://github.com/xwiki/xwiki-platform/blob/67021db9b8ed26c2236a653269302a86bf01ef40/xwiki-platform-core/xwiki-platform-web/xwiki-platform-web-templates/src/main/resources/templates/macros.vm#L2824⭐ 1148 🔗 603 · Note
- https://github.com/xwiki/xwiki-platform⭐ 1138 🔗 599 · Note
- https://t.me/csirt_italia/2311 · Telegram Post
- https://reddit.com/r/CVEWatch/comments/1p092hc/top_10_trending_cves_18112025 · Reddit Post
- https://reddit.com/r/SecOpsDaily/comments/1oxwuud/rondodox_exploits_unpatched_xwiki_servers_to_pull · Reddit Post